similar to: [Bug 330] New: Add OPIE support

Displaying 20 results from an estimated 90000 matches similar to: "[Bug 330] New: Add OPIE support"

2004 Jul 02
0
[Bug 330] Add OPIE support
http://bugzilla.mindrot.org/show_bug.cgi?id=330 ------- Additional Comments From dtucker at zip.com.au 2004-07-02 13:10 ------- I tried compiling this with opie-2.4 (from http://www.inner.net/opie) but configure wouldn't detect OPIE ("undefined reference to `opie_keyinfo"). Even making configure find opie.h and libopie, sshd won't link: undefined reference to
2015 Apr 17
0
[Bug 330] Add OPIE support
https://bugzilla.mindrot.org/show_bug.cgi?id=330 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Resolution|--- |WONTFIX Status|REOPENED |RESOLVED --- Comment #6 from Damien Miller <djm at
2009 Apr 08
1
[Bug 330] Add OPIE support
https://bugzilla.mindrot.org/show_bug.cgi?id=330 --- Comment #4 from Alessandro Soraruf <soraruf at ntd.homelinux.org> 2009-04-09 03:59:33 --- Created an attachment (id=1626) --> (http://bugzilla.mindrot.org/attachment.cgi?id=1626) Patch to add support to OPIE -- Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email ------- You are receiving this mail because:
2005 Aug 15
2
recompile sshd with OPIE?
Hi, I'm having trouble getting an answer to the following problem on -questions - I hope someone here has done something similar and can help. I'd like to compile support for FreeBSD OPIE into sshd. Presently I have to use PAM to achieve one-time password support. On a 4.x system I have in /etc/ssh/sshd_config ChallengeResponseAuthentication yes and in /etc/pam.conf sshd auth
2002 Jul 25
1
[Bug 371] New: OpenSSH fails to build on Alpha True64 in cipher.c
http://bugzilla.mindrot.org/show_bug.cgi?id=371 Summary: OpenSSH fails to build on Alpha True64 in cipher.c Product: Portable OpenSSH Version: -current Platform: Alpha OS/Version: OSF/1 Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: openssh-unix-dev at mindrot.org
2002 Jun 28
1
[Bug 315] New: add miissing includes and defines for FREEBSD
http://bugzilla.mindrot.org/show_bug.cgi?id=315 Summary: add miissing includes and defines for FREEBSD Product: Portable OpenSSH Version: -current Platform: Other OS/Version: FreeBSD Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: openssh-unix-dev at mindrot.org
2016 Aug 02
0
[Bug 330] Add OPIE support
https://bugzilla.mindrot.org/show_bug.cgi?id=330 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED --- Comment #7 from Damien Miller <djm at mindrot.org> --- Close all resolved bugs after 7.3p1 release
2006 Nov 20
1
OPIE + single user mode
Hallo all, Have a problem and while OPIE seems to be the solution, not sure it will work. The issue here is the only way I can access my remote box in single user mode is via telnetting to a termserv I have setup that connects to the FBSD servers serial port. Problem of course being that to log on to FBSD in single user mode I have to provide the root password in the clear. What I would like
2001 Nov 04
2
OPIE patch for current CVS
I redid my previous OPIE patch for the current ssh tree. It seems to work fine here, and I'ld love to see it merged before the 3.0 release. Wichert. diff -x CVS -wNur ../cvs/other/openssh_cvs/Makefile.in openssh_cvs/Makefile.in --- ../cvs/other/openssh_cvs/Makefile.in Mon Oct 22 02:53:59 2001 +++ openssh_cvs/Makefile.in Sun Nov 4 01:18:19 2001 @@ -50,7 +50,7 @@ SSHOBJS= ssh.o
2004 Jan 13
3
[Bug 787] Minor security problem due to use of deprecated NGROUPS_MAX in uidswap.c (sshd)
http://bugzilla.mindrot.org/show_bug.cgi?id=787 Summary: Minor security problem due to use of deprecated NGROUPS_MAX in uidswap.c (sshd) Product: Portable OpenSSH Version: 3.7.1p2 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2004 Jan 06
3
[Bug 783] __unused nit
http://bugzilla.mindrot.org/show_bug.cgi?id=783 Summary: __unused nit Product: Portable OpenSSH Version: -current Platform: All OS/Version: FreeBSD Status: NEW Severity: normal Priority: P2 Component: PAM support AssignedTo: openssh-bugs at mindrot.org ReportedBy: des at freebsd.org
2000 Apr 29
0
PAM support, OPIE
Hello, on my Debian woody system, I tried to get sshd to accept OPIE (one time password) authorization through PAM. This currently fails because there is no way to permit the OPIE challenge to be displayed at the password prompt. Starting from the patch at http://www.debian.org/Bugs/db/61/61906.html I managed to get OPIE working. However, the patch above is not very clean in that it replaces
2003 Sep 17
4
[Bug 652] PermitEmptyPasswords option silently ignored
http://bugzilla.mindrot.org/show_bug.cgi?id=652 Summary: PermitEmptyPasswords option silently ignored Product: Portable OpenSSH Version: 3.7.1p1 Platform: All OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2002 Dec 17
1
[Bug 457] New: SSHD doesn't start when using invalid port numbers
http://bugzilla.mindrot.org/show_bug.cgi?id=457 Summary: SSHD doesn't start when using invalid port numbers Product: Portable OpenSSH Version: 3.5p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2002 Jun 26
0
[kouril: Re: [Fwd: Kerberos buglet in OpenSSH-3.3p1]]
resending to the whole mailing list .. ----- Forwarded message from kouril ----- Date: Wed, 26 Jun 2002 11:50:14 +0200 To: Damien Miller <djm at mindrot.org> Subject: Re: [Fwd: Kerberos buglet in OpenSSH-3.3p1] User-Agent: Mutt/1.2.5i In-Reply-To: <1025084114.12959.0.camel at mothra.mindrot.org>; from djm at mindrot.org on Wed, Jun 26, 2002 at 07:35:14PM +1000 On Wed, Jun 26, 2002 at
2000 Dec 02
2
pam, openssh and opie
Hello folks, this looks about the only place I can find on issues dealing with the subject line. The message that got me posting is included below the line of *'s. Basically I've tried getting this working with Pam authentication and using the new login binary that comes with Opie 2.32. No joy. I am using RedHat 6.0 OpenSSH 2.3.0p1 Pam 0.66-18 I can get the opie challenge only on a
2004 Jan 08
2
[Bug 784] HAVE_TCSENDBREAK missing from acconfig.h
http://bugzilla.mindrot.org/show_bug.cgi?id=784 Summary: HAVE_TCSENDBREAK missing from acconfig.h Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2004 Jan 08
2
[Bug 784] HAVE_TCSENDBREAK missing from acconfig.h
http://bugzilla.mindrot.org/show_bug.cgi?id=784 Summary: HAVE_TCSENDBREAK missing from acconfig.h Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2002 Oct 02
1
[Bug 408] New: sshd[25790]: error: socket: Protocol not supported
http://bugzilla.mindrot.org/show_bug.cgi?id=408 Summary: sshd[25790]: error: socket: Protocol not supported Product: Portable OpenSSH Version: -current Platform: All OS/Version: OpenBSD Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2002 Jun 26
1
[Bug 302] New: make install reports that separation user does not exist...
http://bugzilla.mindrot.org/show_bug.cgi?id=302 Summary: make install reports that separation user does not exist... Product: Portable OpenSSH Version: -current Platform: UltraSparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: